- Issued:
- 2025-09-02
- Updated:
- 2025-09-02
RHSA-2025:15012 - Security Advisory
Synopsis
Important: postgresql:12 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL executes arbitrary code in restore operation (CVE-2025-8715)
- postgresql: PostgreSQL code execution in restore operation (CVE-2025-8714)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
- Red Hat Enterprise Linux Server - TUS 8.8 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
Fixes
- BZ - 2388551 - CVE-2025-8715 postgresql: PostgreSQL executes arbitrary code in restore operation
- BZ - 2388553 - CVE-2025-8714 postgresql: PostgreSQL code execution in restore operation
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.22-1.module+el8.8.0+23434+f5b3cff0.2.src.rpm | SHA-256: e4fdb402738436f65d0d060517cb27513c52748f012cc9c1c133f301d3f41916 |
x86_64 | |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef |
postgresql-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: f7a3e2f8d023748f9706661f5cc01136af8835481976749f5c3eb40d106f4cef |
postgresql-contrib-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 732dbf62e4bddfb03143c03acd9191feebd7ac26129d1b29ba9ddba6e15360a3 |
postgresql-contrib-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: a739b0410108dbd82408a84ae1d18fab7841991a5e8ee9e80751af33c3b7d62d |
postgresql-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 6cefea270a565e600dd6613759f03a893727fb080b4e8f41bb032a60a8232e2b |
postgresql-debugsource-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 8be8c5a01491fb3e5f149335f0d7a11261b3446c155994dc31fc3a702b29a3b2 |
postgresql-docs-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 119a90246d7aa082a6717ebe02bf8458409e7012f9a2754966cad8b9ce700280 |
postgresql-docs-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: ac2fd3fffbb53a56872e42a5339d8451f12aaf8719719c96c520083ec5a863de |
postgresql-plperl-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: f156d456ca6319dba5cf37c7e973cf3122b7291a0873b3bffe209d9f8081aaf4 |
postgresql-plperl-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 76c78384e25fbd6a6a24e3a792a0ba415a62fb5732118a97773ca6996ba311b9 |
postgresql-plpython3-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: e00fee800f2b8204156bac5f6cd8312b2951a250f2e99b6a6bf7f8c21bd9f5da |
postgresql-plpython3-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 8a0d7ec86adec71e731a03d3791cce8ab587548138f2cdded5291d4280264cfd |
postgresql-pltcl-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 61ce06a4282fd74561deaf8cb946747db4702a5308edf4b88c415d640512b7a0 |
postgresql-pltcl-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: a5235eb8e427aabfecaf2506a280568a8a8aef1aeca0215e61cac7f901f1221d |
postgresql-server-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: b796b651e67054fe71ade2cbac4e2685ee45b7c62e0b4cf49f10b691b94aec39 |
postgresql-server-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 732002aad1dbac906755fdd6231259ce8d02c10a64e9da8f0f984a90dbc575fc |
postgresql-server-devel-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: f93f7494e541c7c87a2a511f50f11bf044c285f321755b54d1b6b9a748053c04 |
postgresql-server-devel-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: e7d064995394e983822e486d0df13733affc5905f91aab7baa44e93fb5376f3c |
postgresql-static-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: f6a4bc5bd90d63ed44ca9e20c2eb36eabd0c23b397233b1e83797c2e974f5c5d |
postgresql-test-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 4b347358c00f4c40431a4b5c508409395bd2ccc28d518abfed508f1195e4e2a3 |
postgresql-test-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 8f9f1bf50f01d918264b8014d69160dded7ae96c8e02704a8444699919653f37 |
postgresql-test-rpm-macros-12.22-1.module+el8.8.0+23434+f5b3cff0.2.noarch.rpm | SHA-256: 6b7ea3c024178fab8f2796c440037700e092a9b369dc39e42b6195be7a6c158c |
postgresql-upgrade-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 0675fc8959c2e49ca9d21a9b30fe23d956bff42a9cbe020344daa2807b8eb92d |
postgresql-upgrade-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: a9b8f432632edfde8a1ae803e2c005fa729689a7a4c612410efb5690a68c07fc |
postgresql-upgrade-devel-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 85804263b6fc06959cc886fb4c64a99816f98632e21383ef8f9285211e10f565 |
postgresql-upgrade-devel-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 80de254f7442418be587f8e391692e1b74cf2bacde9c796fcdc3ddf913558189 |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.22-1.module+el8.8.0+23434+f5b3cff0.2.src.rpm | SHA-256: e4fdb402738436f65d0d060517cb27513c52748f012cc9c1c133f301d3f41916 |
x86_64 | |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef |
postgresql-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: f7a3e2f8d023748f9706661f5cc01136af8835481976749f5c3eb40d106f4cef |
postgresql-contrib-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 732dbf62e4bddfb03143c03acd9191feebd7ac26129d1b29ba9ddba6e15360a3 |
postgresql-contrib-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: a739b0410108dbd82408a84ae1d18fab7841991a5e8ee9e80751af33c3b7d62d |
postgresql-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 6cefea270a565e600dd6613759f03a893727fb080b4e8f41bb032a60a8232e2b |
postgresql-debugsource-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 8be8c5a01491fb3e5f149335f0d7a11261b3446c155994dc31fc3a702b29a3b2 |
postgresql-docs-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 119a90246d7aa082a6717ebe02bf8458409e7012f9a2754966cad8b9ce700280 |
postgresql-docs-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: ac2fd3fffbb53a56872e42a5339d8451f12aaf8719719c96c520083ec5a863de |
postgresql-plperl-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: f156d456ca6319dba5cf37c7e973cf3122b7291a0873b3bffe209d9f8081aaf4 |
postgresql-plperl-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 76c78384e25fbd6a6a24e3a792a0ba415a62fb5732118a97773ca6996ba311b9 |
postgresql-plpython3-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: e00fee800f2b8204156bac5f6cd8312b2951a250f2e99b6a6bf7f8c21bd9f5da |
postgresql-plpython3-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 8a0d7ec86adec71e731a03d3791cce8ab587548138f2cdded5291d4280264cfd |
postgresql-pltcl-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 61ce06a4282fd74561deaf8cb946747db4702a5308edf4b88c415d640512b7a0 |
postgresql-pltcl-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: a5235eb8e427aabfecaf2506a280568a8a8aef1aeca0215e61cac7f901f1221d |
postgresql-server-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: b796b651e67054fe71ade2cbac4e2685ee45b7c62e0b4cf49f10b691b94aec39 |
postgresql-server-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 732002aad1dbac906755fdd6231259ce8d02c10a64e9da8f0f984a90dbc575fc |
postgresql-server-devel-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: f93f7494e541c7c87a2a511f50f11bf044c285f321755b54d1b6b9a748053c04 |
postgresql-server-devel-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: e7d064995394e983822e486d0df13733affc5905f91aab7baa44e93fb5376f3c |
postgresql-static-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: f6a4bc5bd90d63ed44ca9e20c2eb36eabd0c23b397233b1e83797c2e974f5c5d |
postgresql-test-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 4b347358c00f4c40431a4b5c508409395bd2ccc28d518abfed508f1195e4e2a3 |
postgresql-test-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 8f9f1bf50f01d918264b8014d69160dded7ae96c8e02704a8444699919653f37 |
postgresql-test-rpm-macros-12.22-1.module+el8.8.0+23434+f5b3cff0.2.noarch.rpm | SHA-256: 6b7ea3c024178fab8f2796c440037700e092a9b369dc39e42b6195be7a6c158c |
postgresql-upgrade-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 0675fc8959c2e49ca9d21a9b30fe23d956bff42a9cbe020344daa2807b8eb92d |
postgresql-upgrade-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: a9b8f432632edfde8a1ae803e2c005fa729689a7a4c612410efb5690a68c07fc |
postgresql-upgrade-devel-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 85804263b6fc06959cc886fb4c64a99816f98632e21383ef8f9285211e10f565 |
postgresql-upgrade-devel-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 80de254f7442418be587f8e391692e1b74cf2bacde9c796fcdc3ddf913558189 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.22-1.module+el8.8.0+23434+f5b3cff0.2.src.rpm | SHA-256: e4fdb402738436f65d0d060517cb27513c52748f012cc9c1c133f301d3f41916 |
ppc64le | |
postgresql-test-rpm-macros-12.22-1.module+el8.8.0+23434+f5b3cff0.2.noarch.rpm | SHA-256: 6b7ea3c024178fab8f2796c440037700e092a9b369dc39e42b6195be7a6c158c |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 36b2d19e9be4cd2c2c59f22ed85598f91f5e909773e92d618e2ebb76889e6c4b |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 5d270780cc837ca943bb4d6f98ac22810083209516bbf17b959f6d95fa300f79 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: f5b2263512f0f3608451b23999d6373364eee6d8512fd1d9294f649ebfe65110 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 1e3440604a589440b6332169495f4c9e214278dff11600b46c2acdc44ba23682 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 88163c618e94119164a902157a5faa9a39f82bd3c0c3df6c0a6b0f759e361d3c |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: b6df38ee9e5b4bdfba4f7c1a84e712350492c2ae021b47b164aece5fe77bddef |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: ff540226689ff9ccd64275caaa46e5d4038c89122900f9d416ec081d254b00cd |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: a9c50cdb6c2bca0204b19c0076d417e2dce82b2a326ff55eeefd9a2502dfd5c3 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 509fe6539a03d59fb2656f8a012e2ddb0c4a54ec910dd747ac7f22711ca027f6 |
postgresql-12.22-1.module+el8.8.0+23434+f5b3cff0.2.ppc64le.rpm | SHA-256: 7d549786b7ea8d2592dc9c89b7397493d999c73f91754da97f82ac1ed9e119a4 |
postgresql-contrib-12.22-1.module+el8.8.0+23434+f5b3cff0.2.ppc64le.rpm | SHA-256: ef02310df306467c305493e408d742a5a6160004cb837bd796375aabc130dad7 |
postgresql-contrib-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.ppc64le.rpm | SHA-256: f89598ba4a4831bcdf5cb10879a9e6b736ecb8ad66d869f5f33c820f2fc4a8e3 |
postgresql-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.ppc64le.rpm | SHA-256: ec1ada9f25ad2620059336d8c6bcdcd9bc8d406139825ddd84c3df0882034c41 |
postgresql-debugsource-12.22-1.module+el8.8.0+23434+f5b3cff0.2.ppc64le.rpm | SHA-256: 2cfefdf5d760cf61d95b6f6e61eb8fbaec89d64b502c090fefaa75bae1d62c4a |
postgresql-docs-12.22-1.module+el8.8.0+23434+f5b3cff0.2.ppc64le.rpm | SHA-256: dbf0e953374d30ab7002dcb52fd1f3e4fba902afc75aab81136fc6cfe8f53a19 |
postgresql-docs-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.ppc64le.rpm | SHA-256: 409ea21bdfd40a80b3672ccc2f5ca65a7fec93b838a56f396db98ad7d0bef62a |
postgresql-plperl-12.22-1.module+el8.8.0+23434+f5b3cff0.2.ppc64le.rpm | SHA-256: e2567eadee074e0d6f9ca4ef6026ba5b82cbc52cecc76a0257a7bb740f99ee01 |
postgresql-plperl-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.ppc64le.rpm | SHA-256: 79553f7c23b9b79898299b28ad24d4b47b22df50f8fe0f1e7d506011d96cc6df |
postgresql-plpython3-12.22-1.module+el8.8.0+23434+f5b3cff0.2.ppc64le.rpm | SHA-256: 47830d0bad54fe2ee8a344a174a833d97429f99b1207d55f71cdc27710a81f14 |
postgresql-plpython3-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.ppc64le.rpm | SHA-256: 54c3a87cf13699daefdbda66a8c7402f80c7d9dc46013d7f06303ab18d76fe63 |
postgresql-pltcl-12.22-1.module+el8.8.0+23434+f5b3cff0.2.ppc64le.rpm | SHA-256: 9378f722103938136a6efa734eee19b6402449c81c613b937fd96eaf62757091 |
postgresql-pltcl-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.ppc64le.rpm | SHA-256: d8f7265890c3b6512a5b756d491cc1a5698fc1296ca365e2afe080e5582b82f1 |
postgresql-server-12.22-1.module+el8.8.0+23434+f5b3cff0.2.ppc64le.rpm | SHA-256: 74c45e0951e8d7947d65890188a13a8b04d9ad0fbb3fe5f919bb37afc8b75ba5 |
postgresql-server-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.ppc64le.rpm | SHA-256: bdf40fa7b6ef7d40d162e2adf9b6e52abd27174717c6eea337a9c5c274e05e61 |
postgresql-server-devel-12.22-1.module+el8.8.0+23434+f5b3cff0.2.ppc64le.rpm | SHA-256: 5d2a9d385aefaf223bed48adc889b60b76015eccab4cfe68395483f03cd26e75 |
postgresql-server-devel-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.ppc64le.rpm | SHA-256: cb73d3642752114fd5d030fdcaef696c056e5e16b6f242fc108fa0b5355b2dec |
postgresql-static-12.22-1.module+el8.8.0+23434+f5b3cff0.2.ppc64le.rpm | SHA-256: 5b363aa30607197620dd32c94f3ecab8060df4162486d74a72721a091ee24450 |
postgresql-test-12.22-1.module+el8.8.0+23434+f5b3cff0.2.ppc64le.rpm | SHA-256: 0168533ec5147ff51980eae2ee3903b305c7a8a59caf1404111940f3ebe7fdf2 |
postgresql-test-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.ppc64le.rpm | SHA-256: ee51f5a7a41389e1f8ebf2c274cc80f5d121bc9ee866477525ed5e60d889be95 |
postgresql-upgrade-12.22-1.module+el8.8.0+23434+f5b3cff0.2.ppc64le.rpm | SHA-256: 3dcde47bc46c032334cee69fa4d59b9dc818c3feb85b7002a053af9fb69b1ec8 |
postgresql-upgrade-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.ppc64le.rpm | SHA-256: a9d8ca57b1159a06ba7fbdee87f33c0b20cdc91dc54201df1ed5836823a0d81f |
postgresql-upgrade-devel-12.22-1.module+el8.8.0+23434+f5b3cff0.2.ppc64le.rpm | SHA-256: df318136fe5e46618d1571323b89fcc68594e33082166948c947748bcd4b22d4 |
postgresql-upgrade-devel-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.ppc64le.rpm | SHA-256: 1126af48a02b4e455e03a3cfddc2596bbb320e44e33eacf667b494106b1dcfbd |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.22-1.module+el8.8.0+23434+f5b3cff0.2.src.rpm | SHA-256: e4fdb402738436f65d0d060517cb27513c52748f012cc9c1c133f301d3f41916 |
x86_64 | |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef |
postgresql-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: f7a3e2f8d023748f9706661f5cc01136af8835481976749f5c3eb40d106f4cef |
postgresql-contrib-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 732dbf62e4bddfb03143c03acd9191feebd7ac26129d1b29ba9ddba6e15360a3 |
postgresql-contrib-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: a739b0410108dbd82408a84ae1d18fab7841991a5e8ee9e80751af33c3b7d62d |
postgresql-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 6cefea270a565e600dd6613759f03a893727fb080b4e8f41bb032a60a8232e2b |
postgresql-debugsource-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 8be8c5a01491fb3e5f149335f0d7a11261b3446c155994dc31fc3a702b29a3b2 |
postgresql-docs-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 119a90246d7aa082a6717ebe02bf8458409e7012f9a2754966cad8b9ce700280 |
postgresql-docs-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: ac2fd3fffbb53a56872e42a5339d8451f12aaf8719719c96c520083ec5a863de |
postgresql-plperl-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: f156d456ca6319dba5cf37c7e973cf3122b7291a0873b3bffe209d9f8081aaf4 |
postgresql-plperl-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 76c78384e25fbd6a6a24e3a792a0ba415a62fb5732118a97773ca6996ba311b9 |
postgresql-plpython3-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: e00fee800f2b8204156bac5f6cd8312b2951a250f2e99b6a6bf7f8c21bd9f5da |
postgresql-plpython3-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 8a0d7ec86adec71e731a03d3791cce8ab587548138f2cdded5291d4280264cfd |
postgresql-pltcl-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 61ce06a4282fd74561deaf8cb946747db4702a5308edf4b88c415d640512b7a0 |
postgresql-pltcl-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: a5235eb8e427aabfecaf2506a280568a8a8aef1aeca0215e61cac7f901f1221d |
postgresql-server-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: b796b651e67054fe71ade2cbac4e2685ee45b7c62e0b4cf49f10b691b94aec39 |
postgresql-server-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 732002aad1dbac906755fdd6231259ce8d02c10a64e9da8f0f984a90dbc575fc |
postgresql-server-devel-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: f93f7494e541c7c87a2a511f50f11bf044c285f321755b54d1b6b9a748053c04 |
postgresql-server-devel-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: e7d064995394e983822e486d0df13733affc5905f91aab7baa44e93fb5376f3c |
postgresql-static-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: f6a4bc5bd90d63ed44ca9e20c2eb36eabd0c23b397233b1e83797c2e974f5c5d |
postgresql-test-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 4b347358c00f4c40431a4b5c508409395bd2ccc28d518abfed508f1195e4e2a3 |
postgresql-test-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 8f9f1bf50f01d918264b8014d69160dded7ae96c8e02704a8444699919653f37 |
postgresql-test-rpm-macros-12.22-1.module+el8.8.0+23434+f5b3cff0.2.noarch.rpm | SHA-256: 6b7ea3c024178fab8f2796c440037700e092a9b369dc39e42b6195be7a6c158c |
postgresql-upgrade-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 0675fc8959c2e49ca9d21a9b30fe23d956bff42a9cbe020344daa2807b8eb92d |
postgresql-upgrade-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: a9b8f432632edfde8a1ae803e2c005fa729689a7a4c612410efb5690a68c07fc |
postgresql-upgrade-devel-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 85804263b6fc06959cc886fb4c64a99816f98632e21383ef8f9285211e10f565 |
postgresql-upgrade-devel-debuginfo-12.22-1.module+el8.8.0+23434+f5b3cff0.2.x86_64.rpm | SHA-256: 80de254f7442418be587f8e391692e1b74cf2bacde9c796fcdc3ddf913558189 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.